Categories: Trojan

BScope.Trojan.Casur removal

The BScope.Trojan.Casur is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Trojan.Casur virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine BScope.Trojan.Casur?


File Info:

crc32: BB877B9Dmd5: b88ca46cf27106a2faec7b3e6c04efc6name: 5guh42zeo.exesha1: 25396124aac3c93c9f457ced228e8fdae14d6d30sha256: 7692ad0fd11ee49851d28421637473bc917d0573f4c701af0ef0e3e913c5ec6dsha512: 7b84856a1f59884b5e3f32f7e5c956222209942a408807d504544a5b917e4c1ec754b4dcd469bf19ce2c1a1b572528804184e412a31bb3c00efff1ad76e855c2ssdeep: 6144:tWKg4vCS9iocEDzogURsxLPH1wvR19SrIya/35VaRjjhowfnIyB:Soc0zogUiZw518rg6vawfDtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2000InternalName: WhoIsProcessorFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: WhoIsProcessor ApplicationProductVersion: 1, 0, 0, 1FileDescription: WhoIsProcessor MFC ApplicationOriginalFilename: WhoIsProcessor.EXETranslation: 0x0409 0x04b0

BScope.Trojan.Casur also known as:

MicroWorld-eScan Trojan.Autoruns.GenericKDS.32827231
FireEye Generic.mg.b88ca46cf27106a2
McAfee Emotet-FPF!B88CA46CF271
Cylance Unsafe
VIPRE Trojan.Win32.Generic.pak!cobra
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.Autoruns.GenericKDS.32827231
K7GW Riskware ( 0040eff71 )
Cybereason malicious.4aac3c
F-Prot W32/Emotet.ADU.gen!Eldorado
Symantec Trojan Horse
APEX Malicious
ClamAV Win.Trojan.Emotet-7464441-0
GData Trojan.Autoruns.GenericKDS.32827231
Kaspersky HEUR:Trojan-Banker.Win32.Emotet.gen
NANO-Antivirus Trojan.Win32.Emotet.glxxcx
AegisLab Trojan.Win32.Generic.4!c
Endgame malicious (high confidence)
Sophos Mal/Generic-S
Comodo Malware@#1fxt81y66k360
F-Secure Trojan.TR/AD.Emotet.hjqdu
DrWeb Trojan.Emotet.864
McAfee-GW-Edition Emotet-FPF!B88CA46CF271
Emsisoft Trojan.Emotet (A)
Ikarus Trojan.Win32.Krypt
Cyren W32/Emotet.ADU.gen!Eldorado
Jiangmin Trojan.Banker.Emotet.mve
Webroot W32.Trojan.Emotet
Avira TR/AD.Emotet.hjqdu
MAX malware (ai score=89)
Arcabit Trojan.Autoruns.GenericS.D1F4E75F
ZoneAlarm HEUR:Trojan-Banker.Win32.Emotet.gen
Microsoft Trojan:Win32/Emotet.ARJ!MTB
AhnLab-V3 Trojan/Win32.Emotet.C3652293
VBA32 BScope.Trojan.Casur
Ad-Aware Trojan.Autoruns.GenericKDS.32827231
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/GenKryptik.EALU
TrendMicro-HouseCall TROJ_GEN.R002H0CLI19
SentinelOne DFI – Suspicious PE
Fortinet W32/Kryptik.GZIT!tr
BitDefenderTheta Gen:NN.ZexaF.33556.xq1@a0XGRqii
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.f90

How to remove BScope.Trojan.Casur?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago